4 years of predatorial cyberattacks vs. 20 years of security innovation: who will be the winner?

Act I, Scene I: Little Russell is shooting alien crafts on his dad’s work laptop when an incoming email interrupts the game with a notification. The boy opens the email and clicks whatever link he sees in the message, glad that he can return to the game.

Before we know it, malware has been downloaded and it infiltrates all the connected devices in his entire home network. That includes the web-connected laser printer and the IoT devices around the household. You can guess the collateral damage that will ensue from this breach – all from one careless click on an insecure business laptop shared with family but still connected to a corporate network that is unprepared for the huge surge in worldwide cyberthreats due to the switch to distributed workforces.

The threat actor behind this dramatic scenario is a nefarious hacker first seen in 2017 when award-winning actor Christian Slater starred in a compelling HP video series. The campaign focused on how a predatorial cybercriminal hacked into corporate networks due to their ineffective protection protocols, and demonstrated what companies must do to protect all corporate assets in the face of increasingly complex cyberattacks.

Introducing HP Wolf Security

Entertainment value aside, the underlying message of HP’s new videos is real and definitely NOT fictional.

In the last four years, cyberattacks have increased exponentially. HP’s Quarterly Threat Insights Report for March 2020 highlighted some new cybersecurity risks and complexities for IT departments. Global cyberattacks have increased by 238%, equating to 1.5 endpoint attacks per minute.

Also, 88% of malware was delivered by email into users’ inboxes, in many cases having bypassed gateway filters. What’s worse, 29% of the malware were previously unknown.

Furthermore, in the migration to remote working during the pandemic, 90% of IT decision makers in Australia and Japan realized the growing importance of strong endpoint security in defending the increasingly perimeter-less organization. By then, endpoint security had become as important as network security, with 92% in Australia and Japan indicating this sentiment.

In the Asia Pacific (APAC) region, nearly half of SMBs saw the lack of digital-first mindsets and skills hampering growth post-pandemic, according to HP’s APAC SMB Study in 2020. Organizations in the region may be underprepared because they face the dual challenge of mitigating threats without adequate cybersecurity skillsets. Given that cashflow will remain top-of-mind in the pandemic era, cost effective cybersecurity solutions are required; yet SMBs are unclear where to look or what such solutions are available.

This regional scenario highlights the urgent need to preempt, mitigate, and recover quickly from cyberattacks that are escalating each day. Unsecure endpoint devices have become more of a weak link than ever. To fix the problem, organizations need devices that have security natively built into the hardware and application layers. Which is why HP has named its security platform HP Wolf Security, comprising all of HP’s offerings that elevate its focus on endpoint security.

Rooted in Zero Trust principles, the HP Wolf Security lineup is a newly integrated portfolio of secure-by-design PCs and printers, hardware-enforced endpoint security software, and endpoint security services, to protect customers from evolving cyberthreats. It harnesses state-of-the-art technologies –  self-healing firmware, in-memory breach detection and threat containment via virtualization, cloud-based intelligence – to provide comprehensive protection and reduce pressure on IT in the pandemic era and beyond.

20 years of security innovation

To be sure, endpoint security is not a new concept at HP. For 20 years, HP has been investing in endpoint security research, helping users to get ahead and navigate the ever-evolving cyberthreat landscape.

The firm has set industry standards for endpoint security, through innovations such as the HP Trusted Platform Module (TPM), BIOS, and Firmware Resilience. With the acquisition of Bromium, a Cupertino startup in endpoint security, HP has been able to fast-track the development of endpoint security services to strengthen industry leadership, offering the world’s most secure and manageable business PCs and printers.

“With lines between work and home blurring and endpoints continuing to evolve and diversify, IT decision makers need to fortify their corporate IT infrastructure and network and stay ahead of security threats,” said Koh Kong Meng, Head of Personal Systems, Greater Asia, HP Inc. “The technology they need has to be secure by design and intelligent enough to not simply detect threats, but to contain and mitigate their impact, and to recover quickly in the event of a breach. HP is providing an integrated, new breed of endpoint security – Wolf Security – that enables customers to adapt to the future of work.”

Now, carrying the torch forward with the new name, the lineup is categorized into two tiers: for home and for business users. Both tiers share the powerful features such as:

  • Hardware-enforced security features, included with all business PCs  – Elite, Pro, Z by HP series – and selected consumer PCs.
  • A threat containment feature that raises the bar in endpoint protection by providing protection that does not rely on detection. Instead, hardware-powered micro-virtualization performs full isolation of threats delivered via all the most common threat vectors, without impacting user experience.
  • Next-generation malware prevention comprising an antivirus module that employs a combination of AI-based techniques (deep learning and behavioral analysis) to provide advanced malware protection through predictive detection.
  • An Identity protection feature that defends against credential phishing attacks for all popular browsers, and it is integrated into HP’s proven built-in hardware security capabilities such as Application Persistence, OS Resiliency and Physical Tamper Protection.

For enterprises that require an additional layer of security, HP Sure Access Enterprise can be added to HP Wolf Enterprise Security to defend mission-critical applications from cyberthreats. The latter applies HP’s unique isolation technology to ensure critical applications are completely safeguarded from any malware lurking on a user’s PC.

End scene: Christian Slater’s normally impeccably groomed character is now in shambles. Ever since people worldwide started using HP’s secure-by-design, holistically protected zero-trust productivity equipment, he has not had a successful strike at any target. With nervous, trembling hands he bashes his keyboard against the shelves of his crypto-mining setup, swearing to find new ways to victimize the world.

As the closing credits roll off the screen, the hacker turns his back on his workstation monitor to read an incoming Telegram message on his smartphone. What he does not see on the monitor is a tell-tale error message that Interpol has latched on to his movements in cyberspace …

Keeping bold and calculated cybercriminals at bay requires secure-by-design devices and holistic endpoint protection solutions. Founded on 20 years of an impeccable industry track record, HP Wolf Security intends to leverage its cybersecurity expertise and spearhead the mission to bring major relief for IT teams and distributed workforces worldwide.